RHEL-07-041002 - The Red Hat Enterprise Linux operating system must implement multifactor authentication for access to privileged accounts via pluggable authentication modules (PAM).

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Using an authentication device, such as a CAC or token that is separate from the information system, ensures that even if the information system is compromised, that compromise will not affect credentials stored on the authentication device.

Multifactor solutions that require devices separate from information systems gaining access include, for example, hardware tokens providing time-based or challenge-response authenticators and smart cards such as the U.S. Government Personal Identity Verification card and the DoD Common Access Card.

A privileged account is defined as an information system account with authorizations of a privileged user.

Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless.

This requirement only applies to components where this is specific to the function of the device or has the concept of an organizational user (e.g., VPN, proxy capability). This does not apply to authentication for the purpose of configuring the device itself (management).

Satisfies: SRG-OS-000375-GPOS-00160, SRG-OS-000375-GPOS-00161, SRG-OS-000375-GPOS-00162

Solution

Configure the operating system to implement multifactor authentication for remote access to privileged accounts via pluggable authentication modules (PAM).

Modify all of the services lines in '/etc/sssd/sssd.conf' or in configuration files found under '/etc/sssd/conf.d' to include pam.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_RHEL_7_V3R7_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(1), CAT|II, CCI|CCI-001948, CCI|CCI-001953, CCI|CCI-001954, Rule-ID|SV-204632r603261_rule, STIG-ID|RHEL-07-041002, STIG-Legacy|SV-87051, STIG-Legacy|V-72427, Vuln-ID|V-204632

Plugin: Unix

Control ID: 8f350eab8c89b2a9417e056c55e05a599581ccdba16748c0bcb4d256ad9afeb7